What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2023-04-13 21:39:00 Comment la détection et la réponse du réseau relèvent 5 défis de sécurité critiques
How Network Detection and Response Addresses 5 Critical Security Challenges
(lien direct)
Rendez-vous sur quelques défis auxquels les équipes de sécurité sont confrontées ainsi que des domaines de considération pour un déploiement NDR réussi.
Read about a few challenges security operation teams face along with areas of consideration for a successful NDR deployment.
★★
Fortinet.webp 2023-04-13 10:41:00 Deja vu encore: escrocs d'impôt dans son ensemble
Deja Vu All Over Again: Tax Scammers at Large
(lien direct)
Fortiguard Labs couvre le ransomware du vecteur kadavro, distribué sous forme d'installateurs de navigateur TOR faux, qui crypt les fichiers et exige une rançon dans la crypto-monnaie de Monero (XMR) pour le décryptage des fichiers.
FortiGuard Labs covers the Kadavro Vector ransomware, distributed as fake Tor browser installers, that encrypts files and demands a ransom in Monero (XMR) cryptocurrency for file decryption.
★★
Fortinet.webp 2023-04-12 15:22:00 Félicitations aux gagnants du championnat mondial du Fortinet Ultimate Fabric, qui s'est tenu à Accelerate 2023
Congratulations to the Winners of the Fortinet Ultimate Fabric Challenge Global Championship, held at Accelerate 2023
(lien direct)
Lisez pour en savoir plus sur les gagnants du championnat mondial inaugural de Fortinet Ultimate Fabric (UFC) à Accelerate 2023.
Read to learn more about the winners of this year\'s inaugural Fortinet Ultimate Fabric Challenge (UFC) Global Championship at Accelerate 2023.
★★
Fortinet.webp 2023-04-12 12:27:00 Exploration d'une récente vulnérabilité Microsoft Outlook: CVE-2023-23397
Exploring a Recent Microsoft Outlook Vulnerability: CVE-2023-23397
(lien direct)
Fortiguard Labs met en évidence une élévation de la vulnérabilité des privilèges dans Microsoft Outlook qui peut être exploitée en envoyant un e-mail conçu à une version vulnérable du logiciel.En savoir plus.
FortiGuard Labs highlights an Elevation of Privilege Vulnerability in Microsoft Outlook that can be exploited by sending a crafted email to a vulnerable version of the software. Read more.
Vulnerability ★★
Fortinet.webp 2023-04-12 11:29:00 Les macros Internet sont-elles mortes ou vivantes?
Are Internet Macros Dead or Alive?
(lien direct)
Fortiguard Labs souligne comment les acteurs de la menace utilisent des documents de bureau macro pour lancer des attaques et distribuer leurs charges utiles.Lisez les détails des activités des acteurs de la menace \\ '.
FortiGuard Labs highlights how threat actors are using macro-based Office documents to initiate attacks and distribute their payloads. Read into the details of the threat actors\' activities.
Threat ★★
Fortinet.webp 2023-04-11 20:32:00 FortiGate 7081F: Protection de centre de données de pointe, performance et efficacité énergétique
FortiGate 7081F: Cutting-Edge Data Center Protection, Performance, and Energy Efficiency
(lien direct)
En savoir plus sur le tout nouveau Fortigate 7081F NGFW et comment il élimine les produits ponctuels, réduit la complexité et exploite son avantage ASIC.
Read about the all-new FortiGate 7081F ngfw and how it eliminates point products, reduces complexity, and leverages its ASIC advantage.
★★
Fortinet.webp 2023-04-11 08:36:00 Le malware déguisé en document de l'Ukraine \\'s Energoatom offre une porte dérobée Demon Havoc
Malware Disguised as Document from Ukraine\\'s Energoatom Delivers Havoc Demon Backdoor
(lien direct)
Fortiguard Labs met en évidence les détails techniques d'une cyberattaque à plusieurs étages utilisé dans le conflit russe-ukrainien, ainsi que des artefacts étranges qui pourraient être en cours en cours ou une partie d'un exercice en équipe rouge.
FortiGuard Labs highlights the technical details of a multi-staged cyberattack used in the Russian-Ukrainian conflict, as well as some strange artifacts that could be work-in-progress or part of a red-team exercise.
Malware ★★
Fortinet.webp 2023-04-10 01:14:00 Accélérer 2023 Keynotes: convergence, consolidation et innovation
Accelerate 2023 Keynotes: Convergence, Consolidation, and Innovation
(lien direct)
Accélérer 2023 a débuté avec une série de keynotes de l'équipe de direction de Fortinet \\.Lisez pour en savoir plus sur la croissance clé, l'innovation et les plats à emporter des tendances des clients des séances.
Accelerate 2023 kicked off with a series of keynotes from Fortinet\'s executive team. Read to learn more about key growth, innovation, and customer trend takeaways from the sessions.
Prediction ★★
Fortinet.webp 2023-04-07 00:24:00 Conseils pour que les CISO permettent de meilleures expériences et résultats commerciaux en 2023
Tips for CISOs to Enable Better Business Experiences and Outcomes in 2023
(lien direct)
Aujourd'hui, le rôle de \\ de Ciso \\ n'est plus seulement de protéger l'organisation contre les cyber-menaces, mais aussi d'être un catalyseur et un leader commercial clé.Obtenez des conseils sur la façon dont les CISO peuvent aider à générer de meilleurs résultats commerciaux pour leur organisation.
Today\'s CISO\'s role is no longer just about protecting the organization from cyber threats, but also being a key business enabler and leader. Get tips on how CISOs can help generate better business outcomes for their organization.
★★
Fortinet.webp 2023-04-05 10:49:00 2022 Gagnant des prix du partenaire de l'année Fortinet
2022 Fortinet Partner of the Year Award Winners
(lien direct)
Chaque année, nous honorons nos partenaires les plus dévoués qui ont démontré un fort engagement envers la sécurité mondiale.Consultez la liste des gagnants des prix Fortinet Partner of the Year 2022.
Every year, we honor our most dedicated partners who have demonstrated a strong commitment to global security. Check out the list of winners from the 2022 Fortinet Partner of the Year Awards.
APT 3 ★★★
Fortinet.webp 2023-04-04 14:45:00 Accélérer 2023: doubler la convergence et la consolidation
Accelerate 2023: Doubling Down on Convergence and Consolidation
(lien direct)
Lisez les dernières améliorations des produits et services de Fortinet \\ qui apportent à la fois la convergence et les consolidations à Accelerate 2023, notre conférence phare des clients et des partenaires.
Read about Fortinet\'s latest product and service enhancements that deliver on both convergence and consolidations at Accelerate 2023, our flagship customer and partner conference.
★★
Fortinet.webp 2023-04-04 06:00:00 Améliorations au programme de partenaire Fortinet Engage
Enhancements to the Fortinet Engage Partner Program
(lien direct)
Lisez comment le programme partenaire d'engage de Fortinet évolue pour inclure des modifications d'amélioration de nos offres éducatives NSE, l'extension du programme ENGING et un nouvel outil de configuration.
Read how Fortinet\'s Engage Partner Program evolves to include enhancement changes to our NSE educational offerings, expansion of the Engage program, and a new configuration tool.
★★
Fortinet.webp 2023-04-03 11:01:00 L'importance de la cybersécurité des services financiers dans la transformation numérique
The Importance of Financial Services Cybersecurity in Digital Transformation
(lien direct)
La nécessité d'une cybersécurité complète des services financiers est plus apparente que jamais.Découvrez comment ces solutions sont intégrées sans effort dans les efforts de transformation numérique.
The need for comprehensive financial services cybersecurity is more apparent than ever. Learn how these solutions are effortlessly integrated into digital transformation efforts.
General Information ★★
Fortinet.webp 2023-03-31 21:47:00 CIO vs Q&R CISO: les différences, les responsabilités et la nécessité de collaborer [CIO vs CISO Q&A: The Differences, Responsibilities, and the Need to Collaborate] (lien direct) Deux CISO de Fortinet Field donnent un aperçu de la relation cio-ciso et de la façon dont la collaboration entre les deux peut renforcer le service informatique d'une organisation.
Two Fortinet Field CISOs provide insight into the CIO-CISO relationship and how collaboration between the two can strengthen an organization\'s IT department.
General Information ★★
Fortinet.webp 2023-03-30 14:03:00 Sase à vendeur unique sécurise la main-d'œuvre hybride d'aujourd'hui \\ [Single-Vendor SASE Secures Today\\'s Hybrid Workforce] (lien direct) Deux CISO de Fortinet Field donnent un aperçu de la relation cio-ciso et de la façon dont la collaboration entre les deux peut renforcer le service informatique d'une organisation.
Two Fortinet Field CISOs provide insight into the CIO-CISO relationship and how collaboration between the two can strengthen an organization\'s IT department.
General Information Guideline ★★
Fortinet.webp 2023-03-30 14:01:00 Application de bureau 3CX compromise (CVE-2023-29059) [3CX Desktop App Compromised (CVE-2023-29059)] (lien direct) Fortiguard Labs souligne comment une application de bureau 3CX signée numérique aurait été utilisée dans une attaque en chaîne d'approvisionnement contre les clients 3CX Voice Over Internet Protocol).Revenez pour l'analyse et les mises à jour de la couverture.
FortiGuard Labs highlights how a digitally signed 3CX desktop app was reportedly used in a supply chain attack against 3CX Voice over Internet Protocol (VoIP) customers. Check back for analysis and coverage updates.
★★
Fortinet.webp 2023-03-30 13:51:00 Ransomware Roundup & # 8211;Power Dark et Ransomware PayMe100USD [Ransomware Roundup – Dark Power and PayMe100USD Ransomware] (lien direct) Dans cette semaine, le ransomware de cette semaine, Fortiguard Labs couvre le ransomware Dark Power et PayMe100USD ainsi que des recommandations de protection.Apprendre encore plus.
In this week\'s Ransomware Roundup, FortiGuard Labs covers the Dark Power and PayME100USD ransomware along with protection recommendations. Learn more.
Ransomware ★★
Fortinet.webp 2023-03-29 10:55:00 Moobot frappe à nouveau - ciblant les vulnérabilités des cactus et du realtek [Moobot Strikes Again - Targeting Cacti And RealTek Vulnerabilities] (lien direct) Fortiguard Labs a examiné plusieurs attaques ciblant les vulnérabilités de cactus et de realtek.Comprenez les charges utiles de ces attaques et leur comportement qui en résulte de la propagation de l'obus et du malware Moobot.
FortiGuard Labs examined several attacks targeting Cacti and Realtek vulnerabilities. Understand the payloads of these attacks and their resulting behavior of spreading ShellBot and Moobot malware.
★★★
Fortinet.webp 2023-03-28 10:10:00 Les partenariats public-privé sont essentiels pour renforcer la cybersécurité à l'échelle mondiale [Public-Private Partnerships are Essential to Strengthen Cybersecurity Globally] (lien direct) Lisez comment les relations et le partage des informations peuvent aider à accroître la résilience et à perturber la cybercriminalité à grande échelle dans le monde.
Read how relationships and sharing information can help increase resilience and disrupt cybercrime at scale globally.
★★
Fortinet.webp 2023-03-27 23:50:00 Répondre aux exigences d'assurance de la cybersécurité et à la protection de l'accès privilégié [Meeting Cybersecurity Insurance Requirements and Protecting Privileged Access] (lien direct) La libération de Fortipam par Fortinet, les organisations peuvent désormais répondre plus facilement aux exigences pour l'assurance cybersécurité.Découvrez la dernière gamme de fonctionnalités qui garantissent un accès sécurisé aux actifs critiques et aux contrôles ZTNA.
Fortinet\'s release of FortiPAM, organizations can now more easily meet requirements for cybersecurity insurance. Learn about the latest range of features that ensure secure access to critical assets and ZTNA controls.
★★
Fortinet.webp 2023-03-27 13:24:00 Attaque de la chaîne d'approvisionnement via de nouveaux forfaits Python malveillants [Supply Chain Attack via New Malicious Python Packages] (lien direct) L'équipe de Fortiguard Labs a récemment découvert plus de 60 attaques zéro-jours intégrées dans des forfaits PYPI entre début février et mi-mars de 2023. Lisez le blog pour en savoir plus sur les comportements de ces attaques et comment protéger contre eux.
FortiGuard Labs team recently discovered over 60 zero-day attacks embedded in PyPI packages between early February and mid-March of 2023. Read the blog to learn about the behaviors of these attacks and how to protect against them.
★★
Fortinet.webp 2023-03-24 06:00:00 Naviguer dans la directive NIS2 pour une résilience améliorée en cybersécurité [Navigating the NIS2 Directive for Enhanced Cybersecurity Resilience] (lien direct) Un aperçu des implications de la directive NIS 2 et des conseils organisationnels sur la préparation de sa mise en œuvre pour renforcer votre posture de sécurité.
An outline of the implications of the NIS 2 Directive and organizational guidance on preparing for its implementation to strengthen your security posture.
Guideline ★★
Fortinet.webp 2023-03-23 14:18:00 Le dernier Intel sur les essuie-glaces [The Latest Intel on Wipers] (lien direct) La recherche Fortiguard Labs a révélé que les logiciels malveillants d'essuie-glace ont décollé dans la seconde moitié de 2022. Dans cet article, découvrez la croissance des logiciels malveillants d'essuie-glace et comment éviter un essuie.
FortiGuard Labs research found wiper malware took off in the second half of 2022. In this article learn about the growth of wiper malware and how to avoid a wipeout.
Malware Studies ★★★
Fortinet.webp 2023-03-23 10:45:00 Fortinet a nommé un 2023 Gartner & Reg;Clients de Peer Insights ™ ™ \\ 'Choix pour la quatrième année consécutive [Fortinet Named a 2023 Gartner® Peer Insights™ Customers\\' Choice for the Fourth Year in a Row] (lien direct) Fortinet est fier d'annoncer que nous avons de nouveau été nommé Gartner Peer Insights Clients \\ 'Choix pour SD-WAN.Cela marque la quatrième année consécutive que Fortinet a reçu cette distinction sur la base des avis des utilisateurs de notre solution SD-WAN Fortinet Secure.
Fortinet is proud to announce that we have again been named a Gartner Peer Insights Customers\' Choice for SD-WAN. This marks the fourth year in a row that Fortinet has received this distinction based on user reviews of our Fortinet Secure SD-WAN solution.
Studies ★★
Fortinet.webp 2023-03-22 06:00:00 Informations clés du rapport de sécurité du cloud 2023 [Key Insights from the 2023 Cloud Security Report] (lien direct) Lisez comment les entreprises exploitent le cloud, comment leurs équipes de sécurité réagissent aux menaces liées au cloud et aux défis qui naviguent dans le parcours d'adoption du cloud.
Read how businesses are harnessing the cloud, how their security teams respond to cloud-related threats, and the challenges navigating the cloud adoption journey.
Studies Cloud ★★
Fortinet.webp 2023-03-21 15:07:00 Le rapport Global Cyber Skill Gap de Fortinet 2023 révèle que plus de choses doivent être faites pour vous débarrasser de nouveaux talents [Fortinet 2023 Global Cyber Skills Gap Report Finds More Needs to be Done to Untap New Talent] (lien direct) Les principaux points à retenir d'un rapport mondial de compétences en cybersécurité en 2023 montre comment le recrutement à partir d'un bassin de talents divers et plus large peut aider à réduire l'écart des compétences.
Key takeaways from a 2023 Global Cybersecurity Skills Gap Report shows how recruiting from a diverse and broader talent pool can help to shrink the skills gap.
★★★
Fortinet.webp 2023-03-16 14:09:00 Ransomware Roundup (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers the HardBit 2.0 ransomware along with protection recommendations. Learn more. Ransomware ★★
Fortinet.webp 2023-03-16 13:09:00 How Best to Secure Applications in Any Cloud (lien direct) Read about some of the barriers to cloud adoption along with the risks and challenges that come with it to secure your applications. Cloud ★★
Fortinet.webp 2023-03-16 13:03:00 Microsoft OneNote File Being Leveraged by Phishing Campaigns to Spread Malware (lien direct) An in-depth analysis of a phishing campaign utilizing a Microsoft OneNote file. Learn about the contents of this malicious attack from how it executes, to evading detection, and fully controlling the victim's device. Malware ★★
Fortinet.webp 2023-03-15 10:32:00 Reduce, Reuse, Recycle: Bad Actors Practicing the Three Rs (lien direct) Cybercriminals are big proponents of getting the most out of their resources. Read how FortiGuard Labs researchers investigated how they're retrofitting code to enable more successful criminal outcomes. ★★
Fortinet.webp 2023-03-15 00:00:00 Meet Fortinet Experts at RSA Conference 2023 (lien direct) Fortinet will once against be attending the RSA Conference in San Francisco. Come visit us at our booth (#5863) and see our feature demo kiosks, theater, and Experts Bar. Conference ★★
Fortinet.webp 2023-03-14 11:26:00 Extending Cybersecurity to Employees No Matter Where They\'re Working (lien direct) Read how IT teams can provide enterprise-level cybersecurity protection to keep employees productive and secure in a hybrid workforce. ★★★
Fortinet.webp 2023-03-13 16:09:00 Fortinet and WiCyS Provide Upskilling and Reskilling Opportunities to Women (lien direct) Fortinet partnered with Women in Cybersecurity (WiCyS) to sponsor five females who participated in the NSE 4 Certification Boot Camp. We recently spoke with one of the women to learn about her career in cybersecurity and how the combined resources are helping her upskill. ★★
Fortinet.webp 2023-03-10 13:20:00 Here\'s How We Can Collectively Shrink the Cybersecurity Skills Gap (lien direct) Shrinking the cybersecurity skills gap requires outside-the-box thinking. Find out a variety of ways to address shrinking the skills gap and talent shortage. ★★★
Fortinet.webp 2023-03-09 08:48:00 Go from Zero-Day Threats to Zero Threats with Inline Sandboxing (lien direct) Learn how inline sandboxing technology is helping organizations move into the future to gain real-time, in-network protection capabilities. General Information
Fortinet.webp 2023-03-09 07:32:00 Analysis of FG-IR-22-369 (lien direct) A following write-up that details Fortinet's investigation into the incident that led to the discovery of FG-IR-22-369 and additional IoCs identified during our ongoing analysis. ★★★
Fortinet.webp 2023-03-08 14:26:00 Tips for Building and Maintaining a Cyber-Readiness Framework (lien direct) Get tips on areas companies can establish and maintain critical processes while laying the foundation of a cyber response framework for future success. ★★
Fortinet.webp 2023-03-08 09:57:00 A Celebration of Women in Cybersecurity on International Women\'s Day (lien direct) Fortinet spotlights two female employees to discuss the opportunities they've had within Fortinet to advance their career and what knowledge they would partake to other women. ★★
Fortinet.webp 2023-03-08 07:41:00 Old Cyber Gang Uses New Crypter – ScrubCrypt (lien direct) FortiGuard Labs elaborates on the details of ScrubCrypt malware that obfuscates and encrypts applications and makes them able to dodge to security programs. Read more. Malware ★★
Fortinet.webp 2023-03-07 13:08:00 Software Company Consolidates Networking and Security with Fortinet (lien direct) Learn how Fortinet helped this software company build a more cost-effective approach while also reducing the overall complexity of its networking environment. ★★
Fortinet.webp 2023-03-07 07:33:00 Fortinet Single-Vendor SASE Supports Work From Anywhere With New Capabilities (lien direct) Read why the single-vendor SASE approach makes sense to reduce complexity, increase security effectiveness, and ensure a consistent and reliable experience for users. ★★★
Fortinet.webp 2023-03-06 10:10:00 Ransomware Roundup – Sirattacker and ALC Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuardLabs covers Sirattacker and ALC ransomware along with protection recommendations. Learn more: Ransomware ★★
Fortinet.webp 2023-03-06 09:36:00 Highlights from the 2023 Work-From-Anywhere Global Study (lien direct) Fortinet has commissioned a global research study to better understand existing work-from-home (WFH) policies and how those tie in with cybersecurity concerns and priorities across organizations. Studies ★★★
Fortinet.webp 2023-03-03 10:03:00 It\'s Time to Create More Opportunities for Women in Cybersecurity (lien direct) Enhancing diversity within the cybersecurity industry range from better employee retention to improved financial results. Read more on creating a culture of inclusion. ★★
Fortinet.webp 2023-03-03 06:37:00 2H 2022 Global Threat Landscape Report: Key Insights for CISOs (lien direct) This report draws from Fortinet's vast array of sensors collecting billions of threat events observed worldwide during the second half of 2022 - covering global and regional perspectives. Threat ★★★
Fortinet.webp 2023-03-02 09:58:00 Fortinet is Named a Visionary in the Gartner® Magic Quadrant™ for Endpoint Protection Platforms (lien direct) Fortinet's recognition is in part due to our commitment to continuous innovation of Fortinet's behavior-based endpoint protection and extended detection and response (XDR) solutions. Read more. Studies ★★
Fortinet.webp 2023-03-01 10:30:00 Just Because It\'s Old Doesn\'t Mean You Throw It Away (Including Malware!) (lien direct) There are still fresh infections of MyDoom (also known as Novarg and Mimail) occurring along with corresponding phishing events. Learn how this malware is continuing to operate in 2023. Malware ★★★
Fortinet.webp 2023-03-01 09:43:00 Not Dead Yet - The Evolution of the Data Center (lien direct) To protect today's dynamic application journey, organizations need data center and cloud security solutions that can be natively integrated across major cloud platforms and technologies. Cloud ★★
Fortinet.webp 2023-03-01 08:00:00 Fortinet\'s Women: The Path to a Career in Cyber is Different for Everyone (lien direct) A panel Q&A from Fortinet employees about their career trajectories, achievements, and advice they have to offer other women interested in a cybersecurity career. ★★
Fortinet.webp 2023-02-28 20:15:00 Can You See It Now? An Emerging LockBit Campaign (lien direct) A new LockBit ransomware campaign has been using a combination of techniques effective against AV and EDR solutions. Learn more about the infection chain and Tactics, Techniques and Procedures (TTPs) of this campaign. Ransomware ★★
Last update at: 2024-04-29 09:07:44
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter